WO2006133545A1 - Systeme et procede d'enregistrement de dispositif a distance - Google Patents

Systeme et procede d'enregistrement de dispositif a distance Download PDF

Info

Publication number
WO2006133545A1
WO2006133545A1 PCT/CA2006/000944 CA2006000944W WO2006133545A1 WO 2006133545 A1 WO2006133545 A1 WO 2006133545A1 CA 2006000944 W CA2006000944 W CA 2006000944W WO 2006133545 A1 WO2006133545 A1 WO 2006133545A1
Authority
WO
WIPO (PCT)
Prior art keywords
data
controller
secure module
key
server
Prior art date
Application number
PCT/CA2006/000944
Other languages
English (en)
Inventor
Brian Neill
Ashok Vadekar
Patrick Xu
Anthony J. Walters
Tony Rosati
Original Assignee
Certicom Corp.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Certicom Corp. filed Critical Certicom Corp.
Priority to JP2008516086A priority Critical patent/JP4989806B2/ja
Priority to CN200680025923.6A priority patent/CN101223728B/zh
Priority to CA2611818A priority patent/CA2611818C/fr
Priority to EP06752780.4A priority patent/EP1891766B1/fr
Priority to KR1020087001086A priority patent/KR101336529B1/ko
Priority to KR1020137011231A priority patent/KR101390574B1/ko
Publication of WO2006133545A1 publication Critical patent/WO2006133545A1/fr

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/72Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in cryptographic circuits
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/062Network architectures or network communication protocols for network security for supporting key management in a packet data network for key distribution, e.g. centrally by trusted party
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0894Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage
    • H04L9/0897Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage involving additional devices, e.g. trusted platform module [TPM], smartcard or USB
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/04Masking or blinding
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/60Digital content management, e.g. content distribution
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/062Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying encryption of the keys

Definitions

  • the present invention relates generally to the manufacture of devices having sensitive data therein, and particularly to remotely controlling and monitoring the injection of such sensitive data into such devices
  • a device that participates in a cryptographically secure communication system will typically have some type of unique and immutable information that was injected into the device at the time of manufacturing
  • This information could be a cryptographic key, a shared secret or some other data that may be cryptographically bound to an inherently unique attribute of the device
  • Such information may be generally referred to as a "key”
  • the injection of information may be generally referred to as “keying” the device or "key injection”
  • the purpose of injecting the keys is to ensure that the device is accepted as an authentic participant of a secured communication system at some point in the future, after the device has been distributed
  • the producer of the device will often wish to ensure that devices are manufactured legitimately and thus wishes to protect the keys that are injected into the devices
  • the producer will typically aim to protect the keys in order to protect future revenue, since authentication of the keys may be used to provide conditional access to the secure system and its content etc
  • the injected key is also important as it enables a customer or user of the device to avoid tedious procedures required to register the device
  • the device may be granted such conditional access to the system based on cryptographic authentication that the key is trusted This trust is based on the fact that it is exceptionally difficult to reproduce the trusted data outside of the manufacturing process
  • Systems that provide conditional access include, e g , satellite television and radio, those systems that continuously broadcast information but wish to control access to their content
  • Keys that are injected into the devices are sometimes of a standard format and purchased from a governing body, for example, High Definition Content Protection (HDCP) keys, which are used to protect data as it is sent over a cable from your PC to your monitor among other things
  • the governing body thus also has an interest m ensu ⁇ ng that the keys distributed to the device's producer are protected and not lost This creates a liability for the producer, thus increasing the importance for protecting the injected keys
  • the producer can be fined for losing or copying keys and if they acquire a reputation for negligence when handling keys, the governing body may restrict or severe the distribution of the keys Maintaining this relationship is often important to the producer, especially when the keys are of a standard format needed for the device to be compatible with other devices and/or infrastructure In this case, without being able to use a particular key. the device will not work as intended
  • the producer of the device should try to obtain assurances that a manufacturer is not creating and distributing "grey" or " 'black' " market parts or devices For example, a manufacturer that ships a certain number of keyed products back to the producer, but still has leftover keys, may then manufacture and sell devices with those extra keys The producer has thus lost revenue since
  • keys could be published on the Internet to enable users to gain access to a conditional access system without paying for such a service
  • One method to restrict access to keying information is to use an on-line chent- server mechanism With such a mechanism in place, the client at the manufacturer's facility would be connected to a network, and would make requests for keying information on a per- device basis, to a remote key-pro vidmg server under the control of the producer
  • a manufacturing facility will typically not begin a production run without all of the necessary materials on hand, including data materials Otherwise, the risk to production line delays would be too high Any keying system used by a manufacturer, should be able to substantially guarantee service availability and provide a suitable response This requires local availability of all data resources and keying information before commencement of a production run
  • Enough data should be locally available to the manufacturer, in order to commence and complete a production run
  • the producer should also consider how to prevent such a rogue manufacturer from producing grey or black market product, after the termination of a contract
  • Another problem related to cloning stems from overproduction, a specific type of cloning operation, which is of particular concern to producers of silicon chips Overproduction can occur when the producer of an integrated circuit (IC) outsources manufacturing of their IC designs to one or more third party manufacturing companies
  • the purpose of outsourcing certain or all manufacturing steps is to lower production costs by selecting a third party that can offer the best price for performing a particular stage in the manufacturing process
  • a fabless design house e g a producer
  • Such overseas manufacturing facilities are often chosen as they are able to produce electronic components relatively inexpensively
  • outsourcing generally increases the risk that a particular contractor may overproduce product, that they have been contracted to build, in order to supply a grey market
  • the contracted manufacturer acts in bad faith and over produces ICs from the design provided by the producer, but does not inform the producer that such overproduction occurs, the extra product is available to be sold in a grey market channel as "'counterfeit” or "cloned” ICs
  • the present invention provides a system and method that enables a producer who wishes to use a separate entity for at least a portion of the manufacturing process, to monitor and protect production of devices from a remote location
  • the present invention also provides a means for separating the addition of sensitive data to a product between separate entities for inhibiting grey market product due to overproduction and yield shrinkage
  • the present invention provides a method for remotely controlling the injection of sensitive data into a device du ⁇ ng production thereof
  • the method comp ⁇ ses the steps of a controller preparing and cryptographically protecting the sensitive data in a data transmission, the controller sending the data transmission to a server, the server having a secure module for performing cryptographic operations, the secure module extracting the sensitive data from the data transmission, and the server providing the sensitive data to equipment for injection into the device, wherein the controller is located remote from the server
  • the present invention provides a system for remotely controlling the injection of sensitive data into a device du ⁇ ng production thereof
  • the system comprises a controller having a first secure module for performing cryptographic operations, a server located remote from the controller and connected thereto by a forward channel and a back channel, the forward channel used by the controller for providing a data transmission to a second secure module of the server the data transmission cryptographically protecting the sensitive data the second secure module extracting the data from the transmission, and an
  • a module for controlling the insertion of sensitive data into a device at a plurality of stages includes a cryptographic transform that intercepts and transforms data flow in the device and a cryptographic key stored in a memory, a portion of the sensitive data being added to the cryptographic key at each stage, the cryptographic key being used by the transform for operation thereof, wherein the cryptographic transform correctly alters the data flow upon successful insertion of the sensitive data
  • a method for controlling the insertion of sensitive data into a device
  • the method comprises the steps of including a module in the device, the module having a cryptographic transform for intercepting and transforming data flow in the device, and adding a portion of the sensitive data to a cryptographic key stored in memory in the module at each of a plurality of stages in production of the device, wherein the cryptographic transform correctly alters the data flow upon successful insertion of the sensitive data
  • Figure 1 is a schematic block diagram of a remote device registration system
  • FIG. 1 is a schematic representation of the graphical user interface (GUI) illustrated in Figure 1.
  • Figure 3 is a schematic representation of a distribution image
  • Figure 4 is a flow chart illustrating a key injection and reporting procedure.
  • Figure 5 is a flow chart illustrating a provisioning procedure
  • Figure 6 is a flow chart depicting a credit instruction procedure
  • Figure 7 illustrates a mapping scheme for another embodiment supporting multiple products.
  • Figure 8 illustrates an example of a filtered log report
  • FIG. 9 is a block diagram illustrating another embodiment of a remote device registration system
  • Figure 10 is a schematic block diagram of an embodiment for key injection using multiple stages in a manufacturing process
  • Figure 11 is a schematic representation of a mask incorporating a registration module for separating key injection stages using the embodiment of Figure 10
  • Figure 12 is a schematic representation of a stage shown in the embodiment of Figure 10
  • Figure 13 is a flowchart showing steps taken in producing a device using the embodiment of Figure 10
  • Figure 14 is a schematic block diagram of an example product produced from the mask shown in Figure 11
  • a remote device registration or trusted key injection system is generally denoted by numeral 10
  • a producer 12 of a device 22 utilizes the services of a separate entity, in this case an outside manufacturer 14, for the injection of unique and immutable information into the devices 22
  • the information may be a cryptographic key, a shared secret, or some other data that may be cryptographically bound to an inherently unique attribute of the device 22 and will hereinafter be referred to as a "key”
  • keying or "key injection”
  • the producer 12 utilizes a controller 16, which is a computer system that is remote to the manufacturer's facility
  • the controller 16 includes a hardware security module (HSM) 11
  • HSM 11 is a protected device used by the controller 16 to perform cryptographically secure operations, such as encryption, decryption and signing
  • the HSM is a hardware security module
  • the controller 16 is responsible for packaging and conveying keys and other information to the manufacturer 14 as well as for monitoring the distribution and usage of the keys by the manufacturer 14
  • the producer 12 typically obtains bulk quantities of keys (not shown) from an outside source such as a governing body, e g producer of HDCP keys
  • the keys are stored m a data storage device 15 until they are to be distributed to a particular manufacturer 14
  • the controller 12 and its operations can be monitored, modified and thus controlled by an operator using a graphical user interface (GUI) 13
  • GUI 13 is typically a software application that is displayed and interacted with using a personal computer (not shown)
  • the controller 16 is connected to a server 18 residing at the manufacturer 14 through a pipeline 23
  • the pipeline 23 includes two forward communication channels, namely a control channel 26 and a distribution channel 25. and a backward channel 24
  • the control channel 26 is used by the controller 16 to meter the number of keys that the manufacturer 14 may use by sending credit instructions
  • the distribution channel 25 is used by the controller 16 to dist ⁇ bute protected blocks of keys to the manufacturer 14
  • the back channel 24 is used by the system 10 to make the controller 16 aware of key usage for reporting and auditing purposes
  • the channels 24. 25 and 26 may be arbitrary communication channels and are not required to be either reliable or secure Reliability and security over the channels 24.
  • 25 and 26 are provided using a combination of technical mechanisms and processes/procedures For example, if a message sent over the forward channel 26 to the module 18 does not decrypt because it is corrupt, a user may phone an operator of the system controller module 16. and have them send the message again
  • the manufacturer 14 utilizes one or more server 18, which is a computer system that is local to the manufacturer's facility and whose activities are monitored and metered through messages sent by the controller 16
  • the server 18 also reports back to the controller 16 over the back channel 24
  • the server 18 includes an HSM 28 that is similar to the HSM 11 utilized by the controller 16
  • the HSM 28 stores a protected credit pool 30 which dictates how many keys the manufacturer 14 may use Use of the keys is metered by the controller 16 by monitoring data reported by the server 18, and adding or subtracting from the credit pool 30 accordingly
  • the credit pool 30 is an abstract concept representing the number of keys
  • the manufacturer 14 utilizes one or more equipment 20 used to inject the cryptographic keys into the devices 22 Typically keying occurs during a testing phase of the manufacturing process, and thus the equipment 20 is often a testing machine on an assembly line
  • the equipment 20 includes a key agent 21 which is typically a software program or toolkit that is loaded into the equipment 20 used to administer key injection at the application side
  • the key agent 21 communicates with the server 18 to request and obtain keys as they are needed
  • the server 18 will provide enough keys to the key agent 21 so as to not disrupt the timing of the production process
  • the server 18 will not provide an unnecessary number of keys so as to restnct the usage of the keys until keying approval is provided by the controller 16 as metered through the credit pool 30
  • the key agent 21 will have threshold levels that indicate when a new batch of keys are needed by that particular equipment 20, so as to not disrupt production Since the controller 16 is typically not in constant communication with the server 18, the controller 16 may adjust its parameters to ensure that enough keying mate ⁇ al is made available to the equipment 20 through the server 18, while ensuring that not too much key data is released by the server 18, before the controller 16 can obtain key usage reports from the server 18 as will be explained m greater detail below
  • the key agent 21 will preferably include an application program interface (API) that runs on the equipment 20 to enable an operator of the equipment itself to request keys, either manually or in an automated fashion
  • API application program interface
  • the key agent 21 is used to provide a level of protection for data passing between the sen er 18 and the equipment, and may be thought of as a simplified secure sockets layer (SSL) connection between the server 18 and equipment 20
  • SSL secure sockets layer
  • the controller 16 is the command center for monito ⁇ ng and metering key injection by the manufacturer 14
  • the GUI 13 is used by an operator to monitor and configure each manufacturer 14, server 18, and equipment 20 that is under the control of the controller 16
  • An example GUI 13 is shown in Figure 2
  • the GUI 13 is divided into a server window 200.
  • the server window 200 includes a list of the manufacturers 14 and thus the servers 18 that are controlled by the controller 16
  • the particular controller 16 is indicated m the controller window 204
  • the operator can select a particular manufacturer (e g manufacturer A as shown in Figure 2). and the equipment 20 that is associated with the manufacturer is displayed in the equipment window 202
  • the server at manufacturer A comp ⁇ ses a window offering information regarding server 1 , server 2 and server 3
  • Each server has certain data associated with it For instance, as shown in Figure 2.
  • each server includes a progress bar showing their available storage space, available credit and number of keys available for each of keytype 1 and keytype 2
  • Each tester window also displays log information, such as dates on which previous reports were processed, previously reported credit, previous refill amount, and data regarding missing log records
  • the server windows also provide the operator with options 214 and 216 for remotely configuring and disabling the server 18 from the controller 16
  • the controller 16 has the capability of remotely configuring the servers 18 This allows the controller 16 to change key types, add or delete key types and control other configuration options This is preferably accomplished by sending configuration messages, along the control channel 26, to the server HSM 28
  • the HSM 28 may evaluate the configuration messages, whereby some configuration messages alter the behaviour of the HSM 28, and other configuration messages are sent to the server 18
  • Configuration messages sent to the server 18 via the HSM 28, using this method, can help to ensure that the server 18 attains configuration instructions that are trusted and known to originate from the controller 16
  • the controller 16 may remotely configure the system 10 at the server level or the equipment level through the key agent 21
  • the controller 16 can also force polls of the servers 18 and can adjust the intervals for regular polling
  • the servers 18 are
  • the GUI 13 may also include a controller email option allowing the controller 16 to automatically contact an administrator in extreme circumstances, such as decryption or distribution failure at critical production runs
  • Each key that is distributed to the server 18 and injected by equipment 20 into device 22 triggers certain log records at certain events
  • the GUI 13 can be used to search, sort, compile and analyze the log records and to view a custom or standard report 400 as shown in Figure 8
  • there are three primary log records that are generated A key to server log 402 is generated when a key is distributed by the producer 16 to a server 18, a key to agent log 404 is generated by the HSM 28 at the point where it releases a key to the key agent 21 , and a key injection log 406 will be generated by the key agent 21 upon injection of the key
  • Each log record may include any number of identifying information, including ID types, time stamps, manufacturer, equipment etc
  • the producer 16 may package a bulk set of keys in a secure data transmission using a distribution image 40 that is to be sent to the server 18, preferably using encryption
  • the distribution image 40 enables the producer to include keys for multiple products destined for multiple servers 18 in one transmission
  • Each server 18 is then able to decrypt and obtain a certain number of keys, but only after autho ⁇ zation has been received by the HSM 28, from the controller 16 via the control channel 26
  • the image 40 is a collection of data records, each record contains a type 58, ID 60.
  • Keys may be encapsulated such that the implementation does not care what a key really looks like to the target This makes it flexible and extensible without requiring a redesign for each new key type
  • the wrapper should contain a type, size and unique ID, the body is abstract
  • the wrapper may also contain elements to support more advanced features like logging or va ⁇ able assignment into the abstracted image
  • the image 40 is encrypted with an image key 42
  • the image key 42 is used by the server 18 to decrypt the image 40 and obtain the keys
  • the image key 42 is itself encrypted for each server 18 and stored as a server header 48
  • a collection 44 of server headers 48 are stored in a mam header 46
  • the header 48 is chosen by the server 18 and is decrypted by the HSM 28 to obtain the image key 42
  • the image key 42 is then used to decrypt the image 40
  • the distribution images 40 may be used to support multiple products Referring also to Figure 7 a mapping of product types and data blocks is shown
  • the producer 16 has three products, namely gamma utilizing key 1 (having filter tag 1), beta utilizing key 2 (having filter tag 2) and an accompanying configuration block (also having filter tag 2), and alpha utilizing key 1 , key 2 and the configuration block
  • the image 40 may include bulk quantities of keytype 1 and keytype 2, and the gamma and beta products may be less sophisticated than the alpha product Producer 16 can package a single image 40 with data for, e g fifty (50) of each block, whereby a certain tester (e g tester 1) has permission to manufacture, and thus may obtain fifty (50) of filter tags 1 and 2 for producing fifty of product alpha Another tester (e g tester 2) may at the same time have permission to manufacture and thus obtain fifty (50) of filter tag 1 from the image 40, to produce fifty of product beta, and fifty (50) of filter tag 2 to produce product gamma
  • An tester e
  • the log records are used to track the actual key injection performed at the tester, which will be explain more fully below
  • a producer 16 can attempt to detect if, e g , a manufacturer 14 returns 50 of product gamma instead of 50 of product alpha (which they have been paid to produce) whereby they could also have sold 50 of product beta on a grey or black market
  • Such a discrepancy may or may not be malicious but in any case can be reasonably identified
  • FIG. 4 A typical life cycle of a key from its distribution over distribution channel 25 until the HSM 28 reports to the controller 16 over back channel 24, is shown in Figure 4
  • the highlighted blocks in Figure 4 represent those steps performed by secure modules, namely the HSM 11 and the HSM 28
  • the controller 16 first obtains a bulk quantity of standard keys from an outside supplier
  • the controller 16 passes the keys to the HSM 11 , and the HSM 11 encrypts blocks of keys, each block containing a measured quantity of a certain keytype It will be appreciated that the keys may also be bulk encrypted into blocks having more than one key type
  • the controller 16 then stores the bulk encrypted keys in the storage device 15 until it receives an order or other command indicating that a block of keys is to be dist ⁇ ubbed
  • the producer 16 dist ⁇ butes a block of keys, it first obtains a bulk encrypted block and passes this block to the HSM 11 The HSM 11 decrypts the block and re-encrypts the block of keys for transmission with the image key 42 The image key 42 is then itself encrypted for each server 18 to producer the individual headers 48 These headers 48 are stored in the group 44 of the mam header 46 At this point, the HSM 11 generates a key to server log 402 for the keys that have been re-encrypted for distribution The log 402 is stored locally at the producer 12 for later analysis The re-encrypted block of keys is then distributed over the distribution channel 25 to the server 18
  • the server 18 passes the encrypted block of keys that are included in the image 40 to the HSM 28, and the HSM 28 then decrypts the image 40
  • the HSM 28 first selects its particular header 48 from the group 44 and decrypts the image key 42
  • the image key 42 is then decrypted to obtain the keys from the image 40
  • the image 40 is then preferably validated, e g . using a secure hashing algorithm. MAC. or digital signature, and filtered
  • the HSM 28 also then re-encrypts each key that is obtained from the image 40 for storage
  • the server 18 stores the re-encrypted keys locally for later use by the equipment 20 It will
  • the controller 16 receives a request from the equipment 20 for a certain number of keys (e g N keys), the HSM 28 is given N keys to decrypt A key to agent log record 404 is then generated for each of the N keys that is decrypted by the HSM 28 and the keys are passed to the equipment 20 for injection At this point, the keys are "in the clear" and are thus ready for injection
  • the equipment 20 injects each of the N keys and the key agent 21 generates a key injection log record 406 for each key that is injected
  • the HSM 28 will continually obtain the key to agent log records 404 and key injection log records 406 and preferably concatenates these records into a master log report R that is sent back to the controller 16 over the back channel 24
  • the individual logs are preferably concatenated into a binary file, that identifies the date that the file was produced
  • the reports R are preferably encrypted by the HSM 28 with encryption key ki and returned to an application running on the server 18 to be sent over the back channel 24
  • the controller 16 may then decrypt the report R and validate the individual logs (e g 402. 404, 406) Each log may be tagged with a monotonically synchronous number If all the record ID values, put together, are not a contiguous set, then the operator of the controller 16 will know where to track the missing logs m the sequence
  • the controller 16 had previously stored a number of key to server log records 402 for the N keys when they were distributed Therefore, the controller 16 expects at some time in the future to receive the report R that completes the lifecycle for each key to indicate that the keys that were originally dist ⁇ mped have been decrypted and injected into the correct device, by the correct server 18 The controller 16 is thus able to evaluate log reports as they are provided The controller 16 can then determine if any action should be taken, such as intervening in the manufacturing operation (e g stop distribution), or providing more keys The controller 16 may also require further information before distributing a further block of keys In this way, the controller 16 can meter the distribution
  • the log records (e g those shown in Figure 8) enable a producer to spot discontinuities in the sequence of ID numbers For instance, if a number of keys have been distributed but have not reported a key to agent or key to injection log, the manufacturer may have lost that key This could indicate grey or black market activity
  • the report R may include a key to agent log 404 but not a key injection log 406 for a particular key This may indicate that the problem originated at the particular equipment requesting the key rather than the manufacturer 14 itself Therefore, the manufacturer 14 may also use the log reports R for auditing purposes and to identify internal malicious activity so as to maintain its relationship with the producer 12
  • the life cycle of each key requires a report record at each critical stage where the key is operated on Therefore, the producer 12 has the necessary information to identify where problems have arisen and to direct efforts towards correcting or eliminating such problems
  • the log records include information pertaining to not only a sequence number for the key. but also the key type In this manner, the producer 12 can also determine if alpha products were commissioned, yet gam
  • the log reports provide the information to both deter malicious or unethical acts by the manufacturer 14 and provide the means to evaluate the integrity of the existing manufacturers 14 and tools to provide evidence of any undesirable activity
  • the use of tangible evidence in detecting undesirable activity allows the producer 12 to confront the manufacturer 14 with something more than a suspicion, which, m a case where the illicit activity is occurring at the tester level (e g by an employee and not the company itself), may salvage an important relationship between the producer 12 and the manufacturer 14
  • controller 16 uses the control channel 26 to control the credit pool 30 and thus meter the key injection stage A credit instruction procedure is shown in Figure 6
  • the HSM 28 must consume credit from the credit pool 30 when decrypting a distribution image 40 and obtaining keys Over time, the credit pool 30 will diminish and need to be replenished with a credit instruction file sent by the controller 16
  • the controller 16 only sends one control message C to the server 18 at a time over control channel 26
  • One of the preferably required files contained in this message is a credit instruction file
  • the file can be an encrypted set of data for a specific server 18 that is decrypted by the HSM 28. to a credit instruction
  • the credit instruction contains, e g , the serial number of the HSM 28 and/or server 18, the server's token ID. a sequence number, new credit amount, and configuration data, that has all been signed by the controller 16
  • the HSM 28 Upon receiving the control message C, the HSM 28 decrypts the credit instruction data from the control message C, and validates the signature The HSM 28 also validates the serial number and token ID as its own, if applicable A validation of the sequence number is then performed The sequence number should be greater than the sequence internally stored in the HSM 28 Once validated, the HSM 28 will update its internal sequence number and set the value of the credit pool 30 to the credit value in the credit instruction
  • the HSM 28 will then process any configuration messages in the control message C to update its internal configuration, in order to enable the controller 16 to push configuration data to the server 18, such as updates for filtering rules, keying information, credit rules etc , as explained above m relation to the GUI 13 Configuration data can be intended for the HSM 28, an application running on the server 18 or even the key agent 21
  • the HSM 28 looks for configuration messages of a defined type to process them Configuration messages can be marked as private or public, and access thereto would then be controlled by the HSM 28
  • a credit report Cr is the server's response to processing a credit instruction in a control message C
  • the credit report Cr may contain the serial number and token ID of the HSM 28, the current sequence value, the current value of the credit pool 30. number of refills to date, and an error code that is set to zero if no errors occurred during credit instruction processing
  • the credit report Cr is preferably signed by the HSM 28 using its signing key k 2
  • the report Cr is then encrypted for the controller 16 using the controller's public encryption key k3
  • the report Cr is then sent to the controller 16 and stored with the log reports R for the above described auditing purposes
  • the producer 12 and the manufacturer 14 may undergo a provisioning procedure to initialize the HSMs and the server 18
  • the provisioning procedure is shown m Figure 5
  • the HSM 28 produces and sends a provisioning request message P to the controller 16
  • This message P preferably contains the serial number of the HSM 28 being used by the server 18
  • the HSM 28 generates the two cryptographic key pairs ki. k 2 (e g RSA key pairs or preferably using elliptic curve cryptography (ECC)), one (ki) for receiving encrypted messages and another (k 2 ) for signing outgoing messages
  • the manufacturer 14 is cryptographically bootstrapped in a physically controlled environment du ⁇ ng this exchange of key pairs ki and k 2
  • the controller 16 When the controller 16 receives the provisioning request from the server 18, it passes the request to the HSM 11 who checks the integrity of the message and then assigns the manufacturer 14 a "token ID" Two keys, preferably symmetric keys k s i and k s2 (e g Advanced Encryption Standard (AES) keys), are generated These keys are to be used by the controller 16 and server 18 to protect the distribution images 40 on the distribution channel 25 and the log reports R on the backward channel 24 as mentioned above
  • AES Advanced Encryption Standard
  • the HSM 11 then generates a provisioning response message P' that, for example, contains the assigned token ID, public keys of the HSM's encryption and signing key pairs fa and Ic 4 respectively, the distribution and backward channel symmetric keys Ki and k, 2 , some initial configuration data, and a hash digest for integrity Similar to the provisioning request message P. it is assumed that the provisioning response message P' is handled within a physically controlled environment (e g using HSM protection)
  • the provisioning response message P' may then be sent to the server 18, and the server 18 may then perform initialization operations upon receiving its first provisioning request
  • the structure of the provisioning response may contain a member that decrypts to a separate structure that contains symmetric keys for the forward and backward channel communications between the controller 16 and server 18 It shall be noted that these keys are distinct for each HSM 28 (and thus each server 18). and are not shared amongst a group of HSMs
  • the system 10 may be retrofitted to existing solutions that have been implemented by the manufacturer 14 for protecting the key injection stage
  • like elements are given like numerals with the suffix "a " '
  • a manufacturer 14 may have equipment 20a that already includes a scrambler 74 for converting a string "BCA” to ''ABC", where the device 22 is wired to accept ABC as the injected key
  • the system 10 may then be retrofitted to the equipment 20a without undoing an existing solution that has already been implemented Accordingly, additional cost to manufacturer 14 for implementing system 10 can be avoided
  • the retrofit may be implemented until a complete redesign is warranted, at which time the arrangement
  • the system 10 stores a set of signed objects 72 at the server 18, which are a collection of executable files that are associated with particular equipment 20a and perform the existing solution subsequent to the HSM 28a releasing a key, and p ⁇ or to key injection In this way, the key is altered to accommodate the existing solution without the equipment 20a being aware
  • the controller 16a would first need access to the executable file (exe) 70 that is used by the equipment 20a to provide the existing solution
  • the controller 16a would then pass the exe 70 to the HSM 11 a
  • the HSM 11 a would then sign the exe 70 and pass the signed exe 70 to the HSM 28a, and the HSM 28a may then store the signed exe 70 as a signed object 72
  • the server 18a will validate the exe against the exe's signature, that is stored in the HSM 28a Once the server 18a has verified the exe 72, it will send the exe keys to be scramble
  • equipment 20a requires a key BCA to feed to scrambler 76 in device 22a so that the key ABC is injected to product alpha
  • the HSM 28a determines that product alpha has a signed object exe A. for modifying key ABC
  • the signed object exe A is verified, and applied to key ABC resulting in scrambled key BCA
  • the scrambled key BCA is then sent to equipment 20a. and the scrambler 76 modifies key BCA so that it injects key ABC
  • the equipment 20a does not realize that the key BCA (that it received) was stored by
  • the server 18a in a protected form as ABC
  • the key stored by the server 18a may also be in a form such as CAB. which is then modified to read BCA for scrambling to then be converted to ABC for injection
  • CAB is the standard form and must be modified to suit an existing solution where CAB would not be accepted as the key Therefore, the signed objects 72 will contain any program required to accommodate the existing solution implemented by equipment 20a, and the example provided above is solely for illustrative purposes
  • the signed objects 72 also inhibit malicious code from being loaded into the server 18a for modifying the keys p ⁇ or to injection, since the signed executables are typically verified for the keys to be released to the machine p ⁇ or to being applied to a key
  • the system 10 can thus provide an increased level of security whilst accommodating an existing solution
  • the producer 12 is able to monitor the activities of the manufacturer 14, and meter credit through the HSM 28
  • the producer 16 is thus able to govern the injection of keying information on the devices 22, in order to ensure that the manufacturer 14 correctly reports the identities and the number of units manufactured for the producer 12 This enables the producer 12 to have assurances that a manufacturer 14 is not creating and distributing grey or black market products or devices 22
  • a producer 12 can monitor production at a manufacturer 14
  • the producer 12 using the credit instructions in the control messages C, can meter the production of devices 22 by adding or removing available credit for use by the manufacturer 14
  • the system 10 is not limited to one manufacturer 14 as shown in Figure 1 , nor is each manufacturer 14 limited to one set of equipment 20
  • the system 10 is also not to be limited to the use of a single controller 16
  • the HSM 28 is most preferably trusted hardware in order to protect key values and the integrity of the credit pool 30
  • keying information contained in the distribution image 40 does not necessarily have to be keying information, but can also be any data element that requires confidentiality and authenticity
  • a requirement for keying data is typical of a system 10 which wishes to enforce granularity of device activation
  • overproduction may be inhibited by introducing a separation of duties within the silicon or device manufacturing process
  • a producer 12 will contract out the various stages of manufacturing to multiple contractors
  • separation of duties involves purposefully separating manufacturing stages, for silicon chips or other devices, so that the end product must have been "touched", by each subcontractor, in order for the end product to be fully functional
  • grev markets are typically supplied by a single point of failure, or a single bad-faith contractor in the manufacturing chain, forcing a set of contractors to operate in sequence implies that two or more subcontractors must collude against the producer 12, m order to supply a grey market with non-c ⁇ ppled sub-components or devices
  • the end product, and it's sub-components should complete all manufacturing stages to be fully functional
  • the risk of attack against the producer 12 is drastically reduced when multiple sub-contractors are required to collude in order to steal
  • net list contains description language in the form of computer code for instructing a third party how to produce a mask for m turn producing a wafer of silicon, from which an IC is packaged and dist ⁇ ubbed
  • the mask may be sent by the producer 12 to a silicon fabricator who manufactures the silicon wafers from the masks
  • the wafers may then be sent to a wafer testing facility where individual chips are tested directly on the wafer, and electronically marked so that, when cut, only the individual chips that passed will be forwarded to the packaging facility
  • the packaging facility will bond and package the silicon into a chip package, and again test the final packaged chip
  • the finished chips are then typically sent to an OEM, where the chips are mounted on a printed circuit board, which is part of a finished device product, and the finished device product is sent to the distribution channel, and eventually a customer
  • the above illustrative manufacturing process generally comprises multiple stages that occur between design and integration of silicon chips into devices, namely fabrication. testing, packaging and installation It will be appreciated that all of these stages may
  • 21534179 1 alternatively occur at a smgle facility and that there may also be many more stages, up to an arbitrary N number of stages At each of these stages, there exists an opportunity for overproduction or yield shrinkage to occur
  • the producer 12 designs a mask 90
  • the mask 90 is used for producing a registered device 22.
  • the device 22 includes some form of sensitive or immutable information that is to be included in its design, and preferably cannot operate without such sensitive information
  • the producer 12 contracts, in this example, two or more third party manufacturing entities that perform specific stages m the overall manufacture of device 22
  • Figure 10 shows a first manufacturing stage 100, a second manufacturing stage 102, up to an arbitrary Nth manufacturing stage 104
  • the producer 12 distributes the mask 90 over a product distribution channel 80
  • the mask 90 is sent to the first manufacturing stage 100. where a portion of the manufacturing takes place, such as production of a silicon wafer
  • the resultant partially finished product is sent to the second manufacturing stage 102, to complete a second portion of the manufacturing, such as testing of the wafers This is repeated for each stage up to the arbitrary Nth stage, which ultimately ships a completely functional, registered device 22 to a distribution entity 106
  • a "separation of duties" is applied The separation of duties is a division of manufacturing and data programming duties of each manufacturing stage, such that all duties must be performed by the intended contractor in the intended order, necessary to complete production of an un-c ⁇ ppled device
  • a sensitive task such as the injection of cryptographic data is injected in multiple stages, each of which is carried out by a distinct manufacturing entity, during a distinct manufacturing stage
  • the producer 12 incorporates a registration module 92 into the design defined m the mask 90
  • the module 92 is used such that when the mask 90 is compiled to produce the device 22, a mathematical transformation intercepts critical signals and data flows within the silicon chip, such as a boot signal, and if the mathematical transformation cannot operate, the device 22 is crippled
  • the mathematical transformation is preferably a cryptographic transformation that makes extensive use of Exclusive-OR (XOR) operations,
  • 21534179 1 not a requirement In order for the mathematical transformation to operate, it is registered through incremental injections or additions of critical data, such as portions of cryptographic keying data, at each stage of the manufacturing process In this way. if a wafer produced at the first stage 100, is overproduced and supplied to grey market stages 2 through N 110 as shown in Figure 10. the product 112 is crippled, typically because it has not received all of the required cryptographic data that is required to properly operate
  • the key injection system 10 described above in Figures 1-9 may be used to distribute, meter and solicit reporting of the key injection stages at each manufacturing step
  • the producer 12 will be able to detect this activity due to incomplete log reports, and if necessary inhibit the distribution of further keying data
  • system 10 may be used at any number of stages and need not be used at each or any stage at all
  • the second stage 102 may utilize the system 10 but not any other stage
  • each manufacturing stage will include some form of testing procedure, it is beneficial to incorporate system 10 into such testing
  • the producer 12 in this scenario would at least expect data du ⁇ ng the second stage
  • the module 92 may be used without relying on the system 10 and may rely on each manufacturing stage to implement a portion of the keying process In any of these situations, by splitting responsibilities, no one entity has the necessary information, on their own, to
  • the mask 90 is shown in greater detail in Figure 11
  • the registration module 92 may be incorporated into any mask design, and the mask 90 is then programmed to implement a set of instructions or lines of code etc . that will, in part, insert the contents defined in module 92 within a path (preferably one that is critical to the device's operation) between one portion of the customer code 120 and another portion of the customer's code 122
  • Data that enters the module 92 along path 124 is applied to a cryptographic transform 128 and is output to the portion 122 along path 126
  • the output present at path 126 will preferably only be usable if the cryptographic transform 128 is successfully applied to the data input at path 124
  • the cryptographic transform 128 preferably works with a memory 130, processor 132 and cryptographic key 134 m order to
  • the memory 130, processor 132 and cryptographic key 134 are configured, preferably using the key injection systems 10 present at each manufacturing stage
  • the memory 130 also includes another cryptographic key 131, which, in general, comprises keying material that is accumulated at each stage, preferably through injection using a key injection system 10 as shown in Figure 10
  • the key 134 is used at injection time to ensure that the material being accumulated m memory 130 to compose the key 131 is authentic
  • the key 134 may be a public key, and may or may not be needed
  • the module 92 may work without the key 134, at the potential risk of some classes of attack that may or may not be relevant to the particular producer 12
  • the sensitive data used by module 92 is split into portions, each portion being added to key 131 at each stage of the manufacturing process
  • one technique would be to inject digital signatures with message recovery at each stage m the manufacturing process
  • the key 134 may be used to validate the digital signature, in doing so, the validated digital signature produces a message that could be used in a key derivation scheme, with existing data m memory 130, to derive a cryptographic key 131
  • Another example would be to employ a key shadowing technique, where pieces of the cryptographic key 131 are added to memory 130 at various manufacturing stages When the final manufacturing stage has been completed, the memory 130 contains enough data, so that the key shadow technique can be used to re-compose the cryptographic key 131
  • stage 100 includes a server 18 and key agent 21 operating with testing equipment 20
  • stage 100 also includes production equipment 139 to, e g , produce a silicon wafer
  • the production equipment 139 uses the mask 90 distributed over channel 80 to produce a partially manufactured Devicei 140
  • the subscript 1 in this example is used to represent the first portion of sensitive data that is applied to the device 22. where, preferably, the first portion of the sensitive data is injected using the key agent 21 of equipment 20 Preferably at this point, the Devicei is not yet fully operational, for the reason that the transform 128 does not have all
  • the producer 12 preferably establishes a key injection system 10 that links each manufacturing stage to itself over the channels 24, 25, and 26
  • the producer 12 may use a single controller 16 to communicate with multiple servers 18 In this example, the producer 12 would distribute, monitor and receive log records from two servers 18
  • the producer 12 incorporates a registration module 92 mto its design. defined in the mask 90
  • the mask 90 is then distributed to the first manufacturer 100 for implementing stage 1 of the manufacturing process at step 506, and stage 1 is executed at step 508
  • the first manufacturer will produce a wafer, creating chips that conform to the mask 90
  • the manufacturer will then program some partial keying material into memory 130
  • This portion of the sensitive data is inserted at step 510, and the sever 18 would preferably report to the producer at step 512 using the mechanisms outlined above
  • stage 1 may not handle the injection of any sensitive data, and this operation may then be solely executed du ⁇ ng stage 2
  • the product contains only partial keying information, not sufficient to operate properly
  • Figure 13 is represented by Devicei, wherein the subsc ⁇ pt 1 represents the first portion as desc ⁇ bed above
  • the partially produced, partially programmed Devicei is then distributed to stage 2 at step 514, for execution at step 516
  • the manufacturer 102, at step 518 will then inject a second portion of key data
  • the second manufacturer 102 may program additional keying information, or may de ⁇ ve cryptographic keying information using partial key data stored m memory 130 du ⁇ ng step 510 and new key data from the system 10 used at step 518
  • This derivation step could be based on a hash, or possibly a more sophisticated key shadowing technique
  • the second manufacturer 102 reports back to the producer 12. indicating that the second key portion was successfully
  • the producer 12 may now possess two log records indicating that the key data has been successfully inserted, and can use this information to monitor its records
  • the device 22 in this example, is completely produced, and completely registered (e g tested and packaged IC), and in Figure 13 is represented by Device ⁇ , wherein the subsc ⁇ pt 12 represents the complete set of key data, namely data portion 1 and data portion 2
  • the Device ⁇ then continues to a distribution channel at step 522 where it eventually arrives at the customer as a working product at step 524
  • FIG 14 a schematic example of a finished customer product 22a, incorporating a module 92a is shown, wherein module 92a is a logical manifestation of the physical layout for module 92 shown m Figure 11
  • module 92a is a logical manifestation of the physical layout for module 92 shown m Figure 11
  • like numerals may be given the suffix "a" for clarity
  • the product 22a using the implementation of module 92 e g 92a) is able to apply the cryptographic transform 128a, being part of an enforcement block 150.
  • a verification 132a which is an implementation of processor 132
  • the verification 132a uses a one-time programmable (OTP) memory 130a and an identity portion 134a, which is an implementation of the key 134 of Figure 11
  • OTP one-time programmable
  • the key 134a and memory 130a are injected with sensitive data using, e g the procedure outlined in Figure 13
  • the product 22a is only one implementation incorporating the logic provided by module 92 (e g as module 92a), and that the example shown in Figure 14 is for illustrative purposes only

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Software Systems (AREA)
  • Mathematical Physics (AREA)
  • General Physics & Mathematics (AREA)
  • Computing Systems (AREA)
  • Storage Device Security (AREA)
  • Computer And Data Communications (AREA)

Abstract

L'invention concerne un système et un procédé d'enregistrement de dispositif à distance, afin de surveiller et de mesurer l'injection de clés ou d'autres informations confidentielles sur un dispositif. Un producteur qui utilise un ou plusieurs fabricants séparés, exploite un module éloigné qui communique sur des voies aller et retour avec un module local situé chez le fabricant. Des transmissions de données chiffrées sont envoyées par le producteur au fabricant et sont déchiffrées afin d'obtenir des données sensibles utilisées dans les dispositifs. Lorsque les transmissions de données sont déchiffrées, des crédits d'un pool de crédits sont épuisés et peuvent être reconstitués par le producteur par l'intermédiaire d'instructions de crédit. Lorsque des images de distribution sont déchiffrées, des enregistrements d'usage sont créés et éventuellement concaténés, et renvoyés en tant que rapports d'usage au producteur, afin de permettre au producteur de surveiller et de mesurer la production chez le fabricant. Dans un autre système, la surproduction peut être empêchée par introduction d'une séparation des tâches dans un procédé de fabrication. Généralement, un producteur sous-traite les différents stades de fabrication à de multiples contractants. En général, la séparation des tâches implique la séparation délibérée des étapes de fabrication, de puces de silicium ou autres dispositifs, de sorte que le produit final doit avoir été 'touché', par chaque sous-contractant, afin que le produit final soit totalement fonctionnel.
PCT/CA2006/000944 2005-06-14 2006-06-12 Systeme et procede d'enregistrement de dispositif a distance WO2006133545A1 (fr)

Priority Applications (6)

Application Number Priority Date Filing Date Title
JP2008516086A JP4989806B2 (ja) 2005-06-14 2006-06-12 遠隔装置登録のためのシステムと方法
CN200680025923.6A CN101223728B (zh) 2005-06-14 2006-06-12 用于远程器件注册的系统和方法
CA2611818A CA2611818C (fr) 2005-06-14 2006-06-12 Systeme et procede d'enregistrement de dispositif a distance
EP06752780.4A EP1891766B1 (fr) 2005-06-14 2006-06-12 Systeme et procede d'enregistrement de dispositif a distance
KR1020087001086A KR101336529B1 (ko) 2005-06-14 2006-06-12 원격 디바이스 등록 시스템 및 방법
KR1020137011231A KR101390574B1 (ko) 2005-06-14 2006-06-12 원격 디바이스 등록 시스템 및 방법

Applications Claiming Priority (8)

Application Number Priority Date Filing Date Title
US69015505P 2005-06-14 2005-06-14
US60/690,155 2005-06-14
CA2,510,366 2005-06-21
CA2510366A CA2510366C (fr) 2005-06-14 2005-06-21 Systeme et methode d'enregistrement a distance d'un dispositif
US77726206P 2006-02-28 2006-02-28
CA2,538,087 2006-02-28
CA2538087A CA2538087C (fr) 2005-06-14 2006-02-28 Systeme et methode d'enregistrement a distance d'un dispositif
US60/777,262 2006-02-28

Publications (1)

Publication Number Publication Date
WO2006133545A1 true WO2006133545A1 (fr) 2006-12-21

Family

ID=37545771

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CA2006/000944 WO2006133545A1 (fr) 2005-06-14 2006-06-12 Systeme et procede d'enregistrement de dispositif a distance

Country Status (6)

Country Link
US (3) US7734915B2 (fr)
EP (1) EP1891766B1 (fr)
KR (1) KR101390574B1 (fr)
CN (2) CN103152173B (fr)
CA (2) CA2510366C (fr)
WO (1) WO2006133545A1 (fr)

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2007098584A1 (fr) * 2006-02-28 2007-09-07 Certicom Corp. Système et procédé d'enregistrement de produit
US7734915B2 (en) 2005-06-14 2010-06-08 Certicom Corp System and method for remote device registration
WO2011003200A1 (fr) * 2009-07-10 2011-01-13 Certicom Corp. Système et méthode d’exécution d’injection de clefs dans des dispositifs
WO2011003201A1 (fr) 2009-07-10 2011-01-13 Certicom Corp. Système et procédé adaptés pour exécuter une sérialisation de dispositifs
WO2011003199A1 (fr) 2009-07-10 2011-01-13 Certicom Corp. Système et procédé pour la gestion de biens électroniques
CN101682612B (zh) * 2007-04-12 2013-02-06 本质Id有限责任公司 受控的功能激活
US8631247B2 (en) 2008-11-24 2014-01-14 Certicom Corp. System and method for hardware based security
US11595366B2 (en) * 2016-09-23 2023-02-28 Apple Inc. Secure communication of network traffic

Families Citing this family (34)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7162035B1 (en) 2000-05-24 2007-01-09 Tracer Detection Technology Corp. Authentication method and system
US8171567B1 (en) 2002-09-04 2012-05-01 Tracer Detection Technology Corp. Authentication method and system
WO2008028291A1 (fr) 2006-09-08 2008-03-13 Certicom Corp. Identification de fréquence radio authentifiée et système de distribution de clé correspondant
US8422550B2 (en) * 2007-07-27 2013-04-16 Lagavulin Limited Apparatuses, methods, and systems for a portable, automated contractual image dealer and transmitter
US7995196B1 (en) 2008-04-23 2011-08-09 Tracer Detection Technology Corp. Authentication method and system
US11991280B2 (en) 2009-04-20 2024-05-21 Pure Storage, Inc. Randomized transforms in a dispersed data storage system
US10447474B2 (en) * 2009-04-20 2019-10-15 Pure Storage, Inc. Dispersed data storage system data decoding and decryption
JP2013523043A (ja) 2010-03-22 2013-06-13 エルアールディシー システムズ、エルエルシー ソースデータセットの完全性を識別及び保護する方法
WO2012129546A2 (fr) * 2011-03-23 2012-09-27 Selerity, Inc. Permettre de manière sécurisée un accès à des informations sur un réseau à travers de multiples protocoles
CN103503366B (zh) * 2011-05-06 2016-10-12 塞尔蒂卡姆公司 管理针对认证设备的数据
US9436846B2 (en) 2012-05-30 2016-09-06 Freescale Semiconductor, Inc. Semiconductor device and a method of manufacturing a semiconductor device
US9472034B2 (en) 2012-08-16 2016-10-18 Schlage Lock Company Llc Electronic lock system
US9582843B2 (en) * 2012-08-20 2017-02-28 Tautachrome, Inc. Authentication and validation of smartphone imagery
US9094205B2 (en) 2012-08-31 2015-07-28 Freescale Semiconductor, Inc. Secure provisioning in an untrusted environment
US9129536B2 (en) 2012-08-31 2015-09-08 Freescale Semiconductor, Inc. Circuit for secure provisioning in an untrusted environment
US9100174B2 (en) 2012-08-31 2015-08-04 Freescale Semiconductor, Inc. Secure provisioning in an untrusted environment
US9100189B2 (en) 2012-08-31 2015-08-04 Freescale Semiconductor, Inc. Secure provisioning in an untrusted environment
US9787568B2 (en) * 2012-11-05 2017-10-10 Cercacor Laboratories, Inc. Physiological test credit method
US9727720B2 (en) 2012-11-30 2017-08-08 Certicom Corp. Challenge-response authentication using a masked response value
US9369290B2 (en) 2012-11-30 2016-06-14 Certicom Corp. Challenge-response authentication using a masked response value
US9721483B2 (en) * 2013-08-22 2017-08-01 University Of Delaware Medical treatment simulation devices
US10540908B2 (en) * 2013-09-16 2020-01-21 Lion Group, Inc. Fire fighting training system with steam/smoke generation
US10148669B2 (en) * 2014-05-07 2018-12-04 Dell Products, L.P. Out-of-band encryption key management system
US9923890B2 (en) 2014-05-07 2018-03-20 Cryptography Research, Inc. Generating and distributing pre-computed data (PCD) assets to a target device
CA3172550A1 (fr) 2014-05-26 2015-11-26 The Toronto-Dominion Bank Serveur d'integration pour autoriser une entite a effectuer des paiements electroniques
US9430658B2 (en) 2014-12-16 2016-08-30 Freescale Semiconductor, Inc. Systems and methods for secure provisioning of production electronic circuits
DE102015220228B4 (de) * 2015-10-16 2019-03-21 Volkswagen Aktiengesellschaft Verfahren und System zur Absicherung einer erstmaligen Kontaktaufnahme eines Mobilgeräts mit einem Gerät
CN110891472B (zh) 2017-04-28 2023-04-04 迈心诺公司 抽查测量系统
US10505931B2 (en) * 2017-06-02 2019-12-10 Nxp B.V. Method for authenticating an integrated circuit device
WO2019217929A1 (fr) 2018-05-11 2019-11-14 Lattice Semiconductor Corporation Systèmes et procédés de caractérisation de défaillance pour dispositifs logiques programmables
US11139969B2 (en) 2018-12-04 2021-10-05 Bank Of America Corporation Centralized system for a hardware security module for access to encryption keys
US11087321B2 (en) * 2019-02-04 2021-08-10 Mastercard International Incorporated Securely upgrading an untrusted channel into a trusted channel
US11574079B2 (en) * 2021-05-27 2023-02-07 Nuvoton Technology Corporation Multi-stage provisioning of secret data
WO2023277883A1 (fr) * 2021-06-29 2023-01-05 Hewlett-Packard Development Company, L.P. Modifications d'un dispositif de procédure de production

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020010679A1 (en) * 2000-07-06 2002-01-24 Felsher David Paul Information record infrastructure, system and method
US20020023217A1 (en) 2000-08-04 2002-02-21 Wheeler Lynn Henry Manufacturing unique devices that generate digital signatures
US20030182435A1 (en) * 2000-11-13 2003-09-25 Digital Doors, Inc. Data security system and method for portable device
WO2004040397A2 (fr) 2002-10-31 2004-05-13 Telefonaktiebolaget Lm Ericsson (Publ.) Elaboration et utilisation securisee de donnees de securite propres a un dispositif
US20050131900A1 (en) * 2003-12-12 2005-06-16 International Business Machines Corporation Methods, apparatus and computer programs for enhanced access to resources within a network

Family Cites Families (27)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4652992A (en) * 1983-09-20 1987-03-24 Mensch Jr William D Topography of integrated circuit CMOS microprocessor chip
SE506619C2 (sv) 1995-09-27 1998-01-19 Ericsson Telefon Ab L M Metod för kryptering av information
JP3561154B2 (ja) * 1997-12-26 2004-09-02 株式会社東芝 放送受信装置および契約管理装置
CA2235359C (fr) * 1998-03-23 2012-04-10 Certicom Corp. Programme implicite de certificat avec chainage de ca
WO2001039029A2 (fr) * 1999-11-22 2001-05-31 Accenture Llp Planification en collaboration des capacites et gestion anticipee des stocks lors de la planification de l'offre et de la demande dans un environnement de chaine d'approvisionnement fondee sur le reseau et procede associe
WO2001039086A2 (fr) * 1999-11-22 2001-05-31 Accenture Llp Partage technologique lors de la gestion et du suivi du parc informatique dans un environnement du type chaine d'approvisionnement reseautee, et procede associe
US6925562B2 (en) * 1999-12-17 2005-08-02 International Business Machines Corporation Scheme for blocking the use of lost or stolen network-connectable computer systems
EP1249981A1 (fr) * 2001-04-02 2002-10-16 NuMeme Limited Système et procédé pour système de surveillance de sécurité
US20030037237A1 (en) * 2001-04-09 2003-02-20 Jean-Paul Abgrall Systems and methods for computer device authentication
JP2002353084A (ja) 2001-05-23 2002-12-06 Hitachi Ltd 情報処理システム及び情報処理方法
TWI222609B (en) * 2001-07-25 2004-10-21 Matsushita Electric Ind Co Ltd A method of producing a decrypting apparatus having a cryptographic device and cryptographic information, a system for providing such device and information, and the decrypting apparatus produced by the production method
JP4181812B2 (ja) 2001-07-25 2008-11-19 松下電器産業株式会社 暗号処理用の素子とその暗号処理に用いる情報とを有する復号装置の製造方法、復号装置が有する情報と素子とを供給する供給システム、および前記製造方法において製造される復号装置。
JP4053268B2 (ja) 2001-09-19 2008-02-27 シャープ株式会社 半導体製品の生産システム
JP2004139242A (ja) 2002-10-16 2004-05-13 Dainippon Printing Co Ltd Icカード、icカード発行システム及びicカード発行方法
JP4051294B2 (ja) 2003-01-14 2008-02-20 シャープ株式会社 暗号キー管理システム及び生産・サービス用設備
JP4246529B2 (ja) 2003-03-31 2009-04-02 富士通株式会社 地上デジタル放送システムおよび地上デジタル放送権利保護装置
US7895449B2 (en) * 2003-06-16 2011-02-22 Microsoft Corporation System and method for securely delivering installation keys to a production facility
JP2005038411A (ja) 2003-06-30 2005-02-10 Sony Corp 機器認証情報組込システム、端末機器、機器認証情報処理方法、機器認証情報処理プログラム、提供サーバ、機器認証情報提供方法、機器認証情報提供プログラム、及び記憶媒体
US8139770B2 (en) * 2003-12-23 2012-03-20 Wells Fargo Bank, N.A. Cryptographic key backup and escrow system
JP2005294952A (ja) 2004-03-31 2005-10-20 Matsushita Electric Ind Co Ltd 機密情報実装システム、lsi、記憶装置及び機密情報実装方法
US7792303B2 (en) 2004-07-14 2010-09-07 Intel Corporation Method of delivering direct proof private keys to devices using a distribution CD
US7693286B2 (en) 2004-07-14 2010-04-06 Intel Corporation Method of delivering direct proof private keys in signed groups to devices using a distribution CD
US7697691B2 (en) 2004-07-14 2010-04-13 Intel Corporation Method of delivering Direct Proof private keys to devices using an on-line service
EP1825412A1 (fr) * 2004-10-25 2007-08-29 Rick L. Orsini Systeme analyseur syntaxique de donnees securise et procede correspondant
TW200617703A (en) * 2004-11-30 2006-06-01 Tokyo Electron Ltd Dynamically reconfigurable processor
CA2510366C (fr) * 2005-06-14 2013-02-26 Certicom Corp. Systeme et methode d'enregistrement a distance d'un dispositif
US7668313B2 (en) * 2005-10-31 2010-02-23 Texas Instruments Incorporated Recipient-encrypted session key cryptography

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020010679A1 (en) * 2000-07-06 2002-01-24 Felsher David Paul Information record infrastructure, system and method
US20020023217A1 (en) 2000-08-04 2002-02-21 Wheeler Lynn Henry Manufacturing unique devices that generate digital signatures
US20030182435A1 (en) * 2000-11-13 2003-09-25 Digital Doors, Inc. Data security system and method for portable device
WO2004040397A2 (fr) 2002-10-31 2004-05-13 Telefonaktiebolaget Lm Ericsson (Publ.) Elaboration et utilisation securisee de donnees de securite propres a un dispositif
US20050131900A1 (en) * 2003-12-12 2005-06-16 International Business Machines Corporation Methods, apparatus and computer programs for enhanced access to resources within a network

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of EP1891766A4 *

Cited By (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7734915B2 (en) 2005-06-14 2010-06-08 Certicom Corp System and method for remote device registration
US8423765B2 (en) 2005-06-14 2013-04-16 Certicom Corp. System and method for remote device registration
US8972721B2 (en) 2005-06-14 2015-03-03 Certicom Corp. System and method for remote device registration
US9692737B2 (en) 2006-02-28 2017-06-27 Certicom Corp. System and method for product registration
WO2007098584A1 (fr) * 2006-02-28 2007-09-07 Certicom Corp. Système et procédé d'enregistrement de produit
CN101682612B (zh) * 2007-04-12 2013-02-06 本质Id有限责任公司 受控的功能激活
US9183158B2 (en) 2008-11-24 2015-11-10 Certicom Corp. System and method for hardware based security
US9678896B2 (en) 2008-11-24 2017-06-13 Certicom Corp. System and method for hardware based security
US20160048462A1 (en) * 2008-11-24 2016-02-18 Certicom Corp. System and method for hardware based security
US8631247B2 (en) 2008-11-24 2014-01-14 Certicom Corp. System and method for hardware based security
CN102625939A (zh) * 2009-07-10 2012-08-01 塞尔蒂卡姆公司 用于管理电子资产的系统和方法
US9111098B2 (en) 2009-07-10 2015-08-18 Certicom Corp. System and method for managing electronic assets
US9208459B2 (en) 2009-07-10 2015-12-08 Certicom Corp. System and method for performing serialization of devices
EP2977941A1 (fr) * 2009-07-10 2016-01-27 Certicom Corp. Système et procédé de gestion de biens électroniques
WO2011003199A1 (fr) 2009-07-10 2011-01-13 Certicom Corp. Système et procédé pour la gestion de biens électroniques
WO2011003201A1 (fr) 2009-07-10 2011-01-13 Certicom Corp. Système et procédé adaptés pour exécuter une sérialisation de dispositifs
WO2011003200A1 (fr) * 2009-07-10 2011-01-13 Certicom Corp. Système et méthode d’exécution d’injection de clefs dans des dispositifs
US10102500B2 (en) 2009-07-10 2018-10-16 Certicom Corp. System and method for performing serialization of devices
US10380007B2 (en) 2009-07-10 2019-08-13 Certicom Corp. System and method for managing electronic assets
US11119905B2 (en) 2009-07-10 2021-09-14 Blackberry Limited System and method for managing electronic assets
EP4092590A1 (fr) * 2009-07-10 2022-11-23 BlackBerry Limited Système et procédé permettant d'effectuer une sérialisation de dispositifs
US11595366B2 (en) * 2016-09-23 2023-02-28 Apple Inc. Secure communication of network traffic

Also Published As

Publication number Publication date
CA2538087C (fr) 2016-02-02
CN101223728A (zh) 2008-07-16
CA2510366A1 (fr) 2006-12-14
CA2510366C (fr) 2013-02-26
US20100205433A1 (en) 2010-08-12
CN103152173B (zh) 2016-08-24
US8423765B2 (en) 2013-04-16
KR101390574B1 (ko) 2014-04-30
EP1891766A1 (fr) 2008-02-27
US7734915B2 (en) 2010-06-08
EP1891766B1 (fr) 2013-09-11
EP1891766A4 (fr) 2010-12-15
CN101223728B (zh) 2013-02-27
CN103152173A (zh) 2013-06-12
KR20130059460A (ko) 2013-06-05
CA2538087A1 (fr) 2006-12-14
US8972721B2 (en) 2015-03-03
US20130238899A1 (en) 2013-09-12
US20070021843A1 (en) 2007-01-25

Similar Documents

Publication Publication Date Title
US8972721B2 (en) System and method for remote device registration
CA2642363C (fr) Systeme et procede d'enregistrement de produit
US20190370159A1 (en) System and method for managing electronic assets
US10102500B2 (en) System and method for performing serialization of devices
CA2611818C (fr) Systeme et procede d'enregistrement de dispositif a distance
JP4989806B2 (ja) 遠隔装置登録のためのシステムと方法
KR101336529B1 (ko) 원격 디바이스 등록 시스템 및 방법
CN102013977B (zh) 用于远程器件注册的系统和方法
JP2012113323A (ja) 遠隔装置登録のためのシステムと方法

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application
WWE Wipo information: entry into national phase

Ref document number: 2611818

Country of ref document: CA

WWE Wipo information: entry into national phase

Ref document number: 2008516086

Country of ref document: JP

WWE Wipo information: entry into national phase

Ref document number: 2006752780

Country of ref document: EP

NENP Non-entry into the national phase

Ref country code: DE

WWW Wipo information: withdrawn in national office

Ref document number: DE

WWE Wipo information: entry into national phase

Ref document number: 1020087001086

Country of ref document: KR

WWE Wipo information: entry into national phase

Ref document number: 200680025923.6

Country of ref document: CN

WWP Wipo information: published in national office

Ref document number: 2006752780

Country of ref document: EP

WWE Wipo information: entry into national phase

Ref document number: 1020137011231

Country of ref document: KR